-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1048
         Cisco IOS XE Software DNS NAT Protocol Application Layer
                  Gateway Denial of Service Vulnerability
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software DNS NAT Protocol
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1446  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-alg-dos-hbBS7SZE

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of
Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-alg-dos-hbBS7SZE
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv65113
CVE Names:       CVE-2021-1446
CWEs:            CWE-754

Summary

  o A vulnerability in the DNS application layer gateway (ALG) functionality
    used by Network Address Translation (NAT) in Cisco IOS XE Software could
    allow an unauthenticated, remote attacker to cause an affected device to
    reload.

    The vulnerability is due to a logic error that occurs when an affected
    device inspects certain DNS packets. An attacker could exploit this
    vulnerability by sending crafted DNS packets through an affected device
    that is performing NAT for DNS packets. A successful exploit could allow an
    attacker to cause the device to reload, resulting in a denial of service
    (DoS) condition on an affected device.

    The vulnerability can be exploited only by traffic that is sent through an
    affected device via IPv4 packets. The vulnerability cannot be exploited via
    IPv6 traffic.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-alg-dos-hbBS7SZE

    This advisory is part of the March 2021 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2021
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices if they are running a vulnerable
    release of Cisco IOS XE Software that is configured for NAT operation and
    has the DNS ALG feature enabled. The DNS ALG feature is enabled as soon as
    NAT is configured on the device.

    Assess the NAT Configuration

    1. Determine whether a device is configured to perform NAT

    Administrators can determine whether NAT is active on the device
    (preferred) or whether NAT commands are present in the device
    configuration.

    To determine whether NAT is active on a device, administrators can log in
    to the device and issue the show ip nat statistics command in the CLI. If
    NAT is active, the Outside interfaces and Inside interfaces sections of the
    command output will include at least one interface.

    The following example shows the output of the show ip nat statistics 
    command for a device where NAT is active:

        Router# show ip nat statistics

        Total active translations: 1 (0 static, 1 dynamic; 0 extended)
        Outside interfaces:
          GigabitEthernet0/0/3
        Inside interfaces:
          GigabitEthernet0/0/1


    If the output of the show ip nat statistics command does not list any
    interfaces, NAT is not active on the device.

    Alternatively, administrators can determine whether NAT is active on a
    device by issuing the show running-config command in the CLI and assessing
    whether NAT commands are present in the device configuration. If NAT is
    active on the device, the output of the show running-config command will
    include the ip nat inside and ip nat outside interface commands. In the
    case of the NAT Virtual Interface, the ip nat enable interface command will
    be present.

    2. Determine whether DNS ALG is disabled in the NAT configuration

    To determine whether the DNS ALG is disabled in the NAT configuration, use
    the show running-config | include ip nat service dns privileged EXEC
    command. The presence of both no ip nat service dns tcp and no ip nat
    service dns udp in the output of show running-config | include ip nat
    service dns indicates that the DNS ALG is disabled in the NAT
    configuration.

    The following is the output of show running-config | include ip nat in
    Cisco IOS XE Software that has the DNS ALG disabled in the NAT
    configuration:

        Router#show running-config | include ip nat service
         no ip nat service dns tcp
         no ip nat service dns udp

    If both no ip nat service dns tcp and no ip nat service dns udp do not 
    appear in the output of show running-config | include ip nat service dns ,
    and the device runs an affected version of Cisco IOS XE Software with NAT
    enabled, that configuration is vulnerable .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability. However, a
    mitigation is available.

    Administrators may mitigate this vulnerability by disabling the NAT ALG for
    DNS packets. However, this action may negatively impact normal operation of
    any device that sends or receives traffic through the affected device and,
    consequently, may disrupt normal network operations.

    Administrators should verify that their network environment does not
    require use of a NAT ALG for DNS packets before they disable this
    functionality. To disable use of the NAT ALG for DNS packets,
    administrators can use the no ip nat service dns tcp and no ip nat service
    dns udp command in global configuration mode.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: March 2021 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-alg-dos-hbBS7SZE

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8Z8H
-----END PGP SIGNATURE-----